Analysis

  • max time kernel
    147s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    19-01-2021 11:57

General

  • Target

    SD 1476187 85250296 MV ORIENT GLORY.xlsx

  • Size

    2.1MB

  • MD5

    4f1d51f64a4d78ad699ac9780766fd52

  • SHA1

    c3e3aaf6e80f786b5098a29883454b37f1b01536

  • SHA256

    58912a62a4c325bc1997bd97f09b884540735290197443522210566132aeac83

  • SHA512

    2ff9d61996038e86ff1f38587051ef50d625ac9005bd5dd0790b7dfd087a547c9b198a019fe793f04f830fa58ed4e35450b6d3afc00df145903deb2dd633b968

Malware Config

Extracted

Family

formbook

C2

http://www.bytecommunication.com/aky/

Decoy

jeiksaoeklea.com

sagame-auto.net

soloseriolavoro.com

thecreatorsbook.com

superskritch.com

oroxequipment.com

heart-of-art.online

liwedfg.com

fisherofsouls.com

jota.xyz

nehyam.com

smart-contact-delivery.com

hoom.guru

dgryds.com

thesoakcpd.com

mishv.com

rings-factory.info

bero-craft-beers.com

podcastnamegenerators.com

856379813.xyz

Signatures

  • Formbook

    Formbook is a data stealing malware which is capable of stealing data.

  • Formbook Payload 3 IoCs
  • Blocklisted process makes network request 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Loads dropped DLL 4 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 3 IoCs
  • Enumerates system info in registry 2 TTPs 1 IoCs
  • Launches Equation Editor 1 TTPs 1 IoCs

    Equation Editor is an old Office component often targeted by exploits such as CVE-2017-11882.

  • Modifies Internet Explorer settings 1 TTPs 9 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 22 IoCs
  • Suspicious behavior: MapViewOfSection 5 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of FindShellTrayWindow 4 IoCs
  • Suspicious use of SendNotifyMessage 4 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of WriteProcessMemory
    PID:1276
    • C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE
      "C:\Program Files (x86)\Microsoft Office\Office14\EXCEL.EXE" /dde "C:\Users\Admin\AppData\Local\Temp\SD 1476187 85250296 MV ORIENT GLORY.xlsx"
      2⤵
      • Enumerates system info in registry
      • Modifies Internet Explorer settings
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious use of SetWindowsHookEx
      PID:1684
    • C:\Windows\SysWOW64\wscript.exe
      "C:\Windows\SysWOW64\wscript.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:932
      • C:\Windows\SysWOW64\cmd.exe
        /c del "C:\Users\Public\vbc.exe"
        3⤵
          PID:1792
    • C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
      "C:\Program Files (x86)\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
      1⤵
      • Blocklisted process makes network request
      • Loads dropped DLL
      • Launches Equation Editor
      • Suspicious use of WriteProcessMemory
      PID:1832
      • C:\Users\Public\vbc.exe
        "C:\Users\Public\vbc.exe"
        2⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious use of WriteProcessMemory
        PID:976
        • C:\Users\Public\vbc.exe
          "{path}"
          3⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious behavior: MapViewOfSection
          • Suspicious use of AdjustPrivilegeToken
          PID:1660

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Execution

    Scripting

    1
    T1064

    Exploitation for Client Execution

    1
    T1203

    Defense Evasion

    Scripting

    1
    T1064

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Public\vbc.exe
      MD5

      50f6254a4635d1e5e588d80eb8987f4b

      SHA1

      61143c57867e6799e52bf6d3d456b4efd92ced41

      SHA256

      cc26bac0f47c7d3853f301243a6cca755b3eebd571133ddbb247998caa8d8682

      SHA512

      40d5714d0f9c0c5452e08c11b41540ac6e35558fdfcd343b56ac576a29b8a0ad3abb9265ab79a9eb683b9b6d0668aac5116abe441ecf260fea6b2b5f55985ddb

    • C:\Users\Public\vbc.exe
      MD5

      50f6254a4635d1e5e588d80eb8987f4b

      SHA1

      61143c57867e6799e52bf6d3d456b4efd92ced41

      SHA256

      cc26bac0f47c7d3853f301243a6cca755b3eebd571133ddbb247998caa8d8682

      SHA512

      40d5714d0f9c0c5452e08c11b41540ac6e35558fdfcd343b56ac576a29b8a0ad3abb9265ab79a9eb683b9b6d0668aac5116abe441ecf260fea6b2b5f55985ddb

    • C:\Users\Public\vbc.exe
      MD5

      50f6254a4635d1e5e588d80eb8987f4b

      SHA1

      61143c57867e6799e52bf6d3d456b4efd92ced41

      SHA256

      cc26bac0f47c7d3853f301243a6cca755b3eebd571133ddbb247998caa8d8682

      SHA512

      40d5714d0f9c0c5452e08c11b41540ac6e35558fdfcd343b56ac576a29b8a0ad3abb9265ab79a9eb683b9b6d0668aac5116abe441ecf260fea6b2b5f55985ddb

    • \Users\Public\vbc.exe
      MD5

      50f6254a4635d1e5e588d80eb8987f4b

      SHA1

      61143c57867e6799e52bf6d3d456b4efd92ced41

      SHA256

      cc26bac0f47c7d3853f301243a6cca755b3eebd571133ddbb247998caa8d8682

      SHA512

      40d5714d0f9c0c5452e08c11b41540ac6e35558fdfcd343b56ac576a29b8a0ad3abb9265ab79a9eb683b9b6d0668aac5116abe441ecf260fea6b2b5f55985ddb

    • \Users\Public\vbc.exe
      MD5

      50f6254a4635d1e5e588d80eb8987f4b

      SHA1

      61143c57867e6799e52bf6d3d456b4efd92ced41

      SHA256

      cc26bac0f47c7d3853f301243a6cca755b3eebd571133ddbb247998caa8d8682

      SHA512

      40d5714d0f9c0c5452e08c11b41540ac6e35558fdfcd343b56ac576a29b8a0ad3abb9265ab79a9eb683b9b6d0668aac5116abe441ecf260fea6b2b5f55985ddb

    • \Users\Public\vbc.exe
      MD5

      50f6254a4635d1e5e588d80eb8987f4b

      SHA1

      61143c57867e6799e52bf6d3d456b4efd92ced41

      SHA256

      cc26bac0f47c7d3853f301243a6cca755b3eebd571133ddbb247998caa8d8682

      SHA512

      40d5714d0f9c0c5452e08c11b41540ac6e35558fdfcd343b56ac576a29b8a0ad3abb9265ab79a9eb683b9b6d0668aac5116abe441ecf260fea6b2b5f55985ddb

    • \Users\Public\vbc.exe
      MD5

      50f6254a4635d1e5e588d80eb8987f4b

      SHA1

      61143c57867e6799e52bf6d3d456b4efd92ced41

      SHA256

      cc26bac0f47c7d3853f301243a6cca755b3eebd571133ddbb247998caa8d8682

      SHA512

      40d5714d0f9c0c5452e08c11b41540ac6e35558fdfcd343b56ac576a29b8a0ad3abb9265ab79a9eb683b9b6d0668aac5116abe441ecf260fea6b2b5f55985ddb

    • memory/932-32-0x0000000000A60000-0x0000000000AF3000-memory.dmp
      Filesize

      588KB

    • memory/932-30-0x0000000002280000-0x0000000002583000-memory.dmp
      Filesize

      3.0MB

    • memory/932-28-0x0000000000E50000-0x0000000000E76000-memory.dmp
      Filesize

      152KB

    • memory/932-29-0x0000000000070000-0x000000000009E000-memory.dmp
      Filesize

      184KB

    • memory/932-27-0x0000000000000000-mapping.dmp
    • memory/976-17-0x0000000004D90000-0x0000000004D91000-memory.dmp
      Filesize

      4KB

    • memory/976-15-0x0000000000940000-0x0000000000941000-memory.dmp
      Filesize

      4KB

    • memory/976-18-0x0000000000440000-0x000000000044E000-memory.dmp
      Filesize

      56KB

    • memory/976-19-0x0000000002130000-0x000000000217D000-memory.dmp
      Filesize

      308KB

    • memory/976-11-0x0000000000000000-mapping.dmp
    • memory/976-14-0x000000006CC20000-0x000000006D30E000-memory.dmp
      Filesize

      6.9MB

    • memory/1276-33-0x0000000006B30000-0x0000000006C70000-memory.dmp
      Filesize

      1.2MB

    • memory/1276-26-0x0000000004B60000-0x0000000004C22000-memory.dmp
      Filesize

      776KB

    • memory/1660-25-0x0000000000430000-0x0000000000444000-memory.dmp
      Filesize

      80KB

    • memory/1660-24-0x0000000000A50000-0x0000000000D53000-memory.dmp
      Filesize

      3.0MB

    • memory/1660-21-0x000000000041EB60-mapping.dmp
    • memory/1660-20-0x0000000000400000-0x000000000042E000-memory.dmp
      Filesize

      184KB

    • memory/1684-4-0x000000005FFF0000-0x0000000060000000-memory.dmp
      Filesize

      64KB

    • memory/1684-3-0x0000000071AC1000-0x0000000071AC3000-memory.dmp
      Filesize

      8KB

    • memory/1684-2-0x000000002FB21000-0x000000002FB24000-memory.dmp
      Filesize

      12KB

    • memory/1716-6-0x000007FEF68D0000-0x000007FEF6B4A000-memory.dmp
      Filesize

      2.5MB

    • memory/1792-31-0x0000000000000000-mapping.dmp
    • memory/1832-5-0x00000000756A1000-0x00000000756A3000-memory.dmp
      Filesize

      8KB